Recent Searches

You haven't searched anything yet.

3 Cybersecurity Analyst (Intrusion Analyst) Jobs in Annapolis, MD

SET JOB ALERT
Details...
Applied Network Solutions
Annapolis, MD | Full Time
$106k-138k (estimate)
2 Months Ago
Adventure Technology Services
Annapolis, MD | Full Time
$119k-152k (estimate)
2 Months Ago
Maania Consultancy Services
Annapolis, MD | Full Time
$110k-148k (estimate)
2 Months Ago
Cybersecurity Analyst (Intrusion Analyst)
$106k-138k (estimate)
Full Time | Business Services 2 Months Ago
Save

Applied Network Solutions is Hiring a Cybersecurity Analyst (Intrusion Analyst) Near Annapolis, MD

Description

Who we are:

At Applied Network Solutions (ANS), we bring together some of the most curious minds in networking and cybersecurity. ANS was founded to disrupt the status quo. For over 20 years, our team provides expertise in network, system engineering and both offensive and defensive cybersecurity operations.

What we do:

Our vision is for a future in which talent and customers alike come to ANS because of our reputation for delivering technical excellence, solving our nation’s toughest challenges and our ability to exceed expectations.

Why ANS:

At ANS we value the integrity of your work. We are looking for the right person to plan, analyze, design, develop, test, secure, integrate, implement, operate, and maintain the custom solutions that ANS delivers. Together, let’s ensure today is safe and tomorrow is smarter.

As an Intrusion Analyst on our team, you will: be trusted to analyze target digital network data to discover, analyze and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources

Requirements:

  • Active TS/SCI clearance and Polygraph required
  • Minimum of four (4) years of experience and a Doctoral degree or six (6) years of relevant experience and a Master’s degree or eight (8) years of relevant experience and a Bachelor’s degree or ten (10) years of relevant experience and an Associate’s degree required
  • One or more of the following certifications required: CISSP, CEH, Sec , Net , GIAC GREM, CREA
  • Degree must be in Computer Science, Computer Engineering, Information Systems or related discipline from an accredited college or university
  • Relevant experience must be in malware analysis
  • Programming experience in C, C#, C , Java, Perl, or Python is preferred

Responsibilities include, but are not limited to:

  • Analyze target digital network data to discover, analyze and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources
  • Analyze metadata collected from tasked communications systems in order to identify, locate and track targets, and to accurately report the intelligence gained form metadata analysis
  • Categorize traffic as benign, suspicious, or malicious activity and document malicious tactics, techniques, and procedures
  • Develop and implement mitigation strategies
  • Have a network and/or host-based focus

Requirements

Benefits:

ANS offers excellent compensation along with a generous benefits package to include:

  • Family Medical, Dental (w/ adult orthodontia) and Vision coverage
  • Pet Discount Program
  • PTO (Paid Time Off)
  • Maternity/ Paternity Leave
  • Supplemental Military Leave Pay
  • 11 Paid Holidays
  • 401(k) plan with 6% Company Contribution
  • Generous Professional Development Program
  • 100% Employer paid Short- and Long-Term Disability
  • 100% Employer paid Life Insurance
  • Supplemental Whole Life Insurance
  • Lucrative Referral Bonus Program
  • Annual Allowance for ANS Swag
  • Potential for Paid Overtime
  • Flexible Work Schedules

Applied Network Solutions, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age or protected veteran status and will not be discriminated against on the basis of disability.

*Disclaimer: Salary is an open band for Indeed purposes and may not accurately represent the salary band for this position*

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$106k-138k (estimate)

POST DATE

03/09/2024

EXPIRATION DATE

06/20/2024

WEBSITE

ansfederal.com

HEADQUARTERS

COLUMBIA, MD

SIZE

25 - 50

FOUNDED

1999

CEO

CHRIS DUNN

REVENUE

$5M - $10M

INDUSTRY

Business Services

Show more

Applied Network Solutions
Full Time
$113k-135k (estimate)
2 Months Ago
Applied Network Solutions
Full Time
$108k-130k (estimate)
2 Months Ago
Applied Network Solutions
Full Time
$145k-178k (estimate)
2 Months Ago

The job skills required for Cybersecurity Analyst (Intrusion Analyst) include Analysis, Cybersecurity, Computer Science, CISSP, Futures, Python, etc. Having related job skills and expertise will give you an advantage when applying to be a Cybersecurity Analyst (Intrusion Analyst). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cybersecurity Analyst (Intrusion Analyst). Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Maryland.gov
Full Time
$102k-143k (estimate)
Just Posted
For the skill of  Cybersecurity
Data Systems Analysts, Inc.
Full Time
$129k-163k (estimate)
2 Months Ago
For the skill of  Computer Science
SPARTA, Inc. dba Cobham Analytic Solutions
Full Time
$127k-158k (estimate)
Just Posted
Show more

The following is the career advancement route for Cybersecurity Analyst (Intrusion Analyst) positions, which can be used as a reference in future career path planning. As a Cybersecurity Analyst (Intrusion Analyst), it can be promoted into senior positions as a Cyber Incident Response Specialist III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cybersecurity Analyst (Intrusion Analyst). You can explore the career advancement for a Cybersecurity Analyst (Intrusion Analyst) below and select your interested title to get hiring information.